"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-02-19 16:01:16 +00:00
parent b88a916b71
commit 70ad86da3d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 919 additions and 659 deletions

View File

@ -135,6 +135,16 @@
"refsource": "DEBIAN",
"name": "DSA-4626",
"url": "https://www.debian.org/security/2020/dsa-4626"
},
{
"refsource": "DEBIAN",
"name": "DSA-4628",
"url": "https://www.debian.org/security/2020/dsa-4628"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2020/Feb/31"
}
]
},

View File

@ -140,6 +140,16 @@
"refsource": "DEBIAN",
"name": "DSA-4626",
"url": "https://www.debian.org/security/2020/dsa-4626"
},
{
"refsource": "DEBIAN",
"name": "DSA-4628",
"url": "https://www.debian.org/security/2020/dsa-4628"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2020/Feb/31"
}
]
},

View File

@ -135,6 +135,16 @@
"refsource": "DEBIAN",
"name": "DSA-4626",
"url": "https://www.debian.org/security/2020/dsa-4626"
},
{
"refsource": "DEBIAN",
"name": "DSA-4628",
"url": "https://www.debian.org/security/2020/dsa-4628"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2020/Feb/31"
}
]
},

View File

@ -135,6 +135,16 @@
"refsource": "DEBIAN",
"name": "DSA-4626",
"url": "https://www.debian.org/security/2020/dsa-4626"
},
{
"refsource": "DEBIAN",
"name": "DSA-4628",
"url": "https://www.debian.org/security/2020/dsa-4628"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2020/Feb/31"
}
]
},

View File

@ -106,6 +106,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Maximo Asset Management",
"version" : {
"version_data" : [
{
"version_value" : "7.6.0"
},
{
"version_value" : "7.6.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/1489053",
"url" : "https://www.ibm.com/support/pages/node/1489053",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 1489053 (Maximo Asset Management)"
},
{
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"name" : "ibm-maximo-cve20194429-xss (162886)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/162886"
}
]
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2020-02-18T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"ID" : "CVE-2019-4429"
},
"description" : {
"description_data" : [
{
"value" : "IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"impact" : {
"cvssv3" : {
"BM" : {
"A" : "N",
"PR" : "L",
"AC" : "L",
"C" : "L",
"S" : "C",
"UI" : "R",
"AV" : "N",
"SCORE" : "5.400",
"I" : "L"
},
"TM" : {
"RC" : "C",
"RL" : "O",
"E" : "H"
}
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Cross-Site Scripting"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Maximo Asset Management",
"version": {
"version_data": [
{
"version_value": "7.6.0"
},
{
"version_value": "7.6.1"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_format" : "MITRE",
"data_version" : "4.0"
}
}
},
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/1489053",
"url": "https://www.ibm.com/support/pages/node/1489053",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 1489053 (Maximo Asset Management)"
},
{
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"name": "ibm-maximo-cve20194429-xss (162886)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162886"
}
]
},
"CVE_data_meta": {
"DATE_PUBLIC": "2020-02-18T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"ID": "CVE-2019-4429"
},
"description": {
"description_data": [
{
"value": "IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"impact": {
"cvssv3": {
"BM": {
"A": "N",
"PR": "L",
"AC": "L",
"C": "L",
"S": "C",
"UI": "R",
"AV": "N",
"SCORE": "5.400",
"I": "L"
},
"TM": {
"RC": "C",
"RL": "O",
"E": "H"
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting"
}
]
}
]
},
"data_format": "MITRE",
"data_version": "4.0"
}

View File

@ -1,111 +1,111 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "6.0"
},
{
"version_value" : "6.0.1"
},
{
"version_value" : "6.0.2"
},
{
"version_value" : "6.0.3"
},
{
"version_value" : "6.0.4"
},
{
"version_value" : "6.0.5"
},
{
"version_value" : "6.0.6"
},
{
"version_value" : "6.0.6.1"
}
]
},
"product_name" : "Rational Rhapsody Design Manager"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/2867997",
"url" : "https://www.ibm.com/support/pages/node/2867997",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 2867997 (Rational Rhapsody Design Manager)"
},
{
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/163654",
"name" : "ibm-jazz-cve20194457-info-disc (163654)"
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RC" : "C",
"RL" : "O"
},
"BM" : {
"A" : "N",
"PR" : "L",
"AC" : "L",
"C" : "L",
"S" : "U",
"UI" : "N",
"AV" : "N",
"SCORE" : "4.300",
"I" : "N"
}
}
},
"CVE_data_meta" : {
"ID" : "CVE-2019-4457",
"DATE_PUBLIC" : "2020-02-18T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC"
},
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Jazz Foundation 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 could allow an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 163654."
}
]
},
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "6.0"
},
{
"version_value": "6.0.1"
},
{
"version_value": "6.0.2"
},
{
"version_value": "6.0.3"
},
{
"version_value": "6.0.4"
},
{
"version_value": "6.0.5"
},
{
"version_value": "6.0.6"
},
{
"version_value": "6.0.6.1"
}
]
},
"product_name": "Rational Rhapsody Design Manager"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_format" : "MITRE"
}
}
},
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/2867997",
"url": "https://www.ibm.com/support/pages/node/2867997",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 2867997 (Rational Rhapsody Design Manager)"
},
{
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/163654",
"name": "ibm-jazz-cve20194457-info-disc (163654)"
}
]
},
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RC": "C",
"RL": "O"
},
"BM": {
"A": "N",
"PR": "L",
"AC": "L",
"C": "L",
"S": "U",
"UI": "N",
"AV": "N",
"SCORE": "4.300",
"I": "N"
}
}
},
"CVE_data_meta": {
"ID": "CVE-2019-4457",
"DATE_PUBLIC": "2020-02-18T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC"
},
"data_type": "CVE",
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Jazz Foundation 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 could allow an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 163654."
}
]
},
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"data_format": "MITRE"
}

View File

@ -1,90 +1,90 @@
{
"CVE_data_meta" : {
"ID" : "CVE-2019-4640",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2020-02-18T00:00:00"
},
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Security Secret Server 10.7 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code which could result in an attacker executing malicious code. IBM X-Force ID: 170046."
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"PR" : "H",
"A" : "N",
"S" : "U",
"UI" : "N",
"C" : "N",
"AC" : "H",
"SCORE" : "4.400",
"AV" : "N",
"I" : "H"
},
"TM" : {
"E" : "U",
"RC" : "C",
"RL" : "O"
}
}
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Gain Access",
"lang" : "eng"
}
]
}
]
},
"data_format" : "MITRE",
"data_version" : "4.0",
"affects" : {
"vendor" : {
"vendor_data" : [
"CVE_data_meta": {
"ID": "CVE-2019-4640",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2020-02-18T00:00:00"
},
"data_type": "CVE",
"description": {
"description_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "10.7"
}
]
},
"product_name" : "Security Secret Server"
}
]
}
"lang": "eng",
"value": "IBM Security Secret Server 10.7 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code which could result in an attacker executing malicious code. IBM X-Force ID: 170046."
}
]
}
},
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/2929923",
"url" : "https://www.ibm.com/support/pages/node/2929923",
"title" : "IBM Security Bulletin 2929923 (Security Secret Server)",
"refsource" : "CONFIRM"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/170046",
"name" : "ibm-sss-cve20194640-code-exec (170046)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report"
}
]
}
}
]
},
"impact": {
"cvssv3": {
"BM": {
"PR": "H",
"A": "N",
"S": "U",
"UI": "N",
"C": "N",
"AC": "H",
"SCORE": "4.400",
"AV": "N",
"I": "H"
},
"TM": {
"E": "U",
"RC": "C",
"RL": "O"
}
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Gain Access",
"lang": "eng"
}
]
}
]
},
"data_format": "MITRE",
"data_version": "4.0",
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "10.7"
}
]
},
"product_name": "Security Secret Server"
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/2929923",
"url": "https://www.ibm.com/support/pages/node/2929923",
"title": "IBM Security Bulletin 2929923 (Security Secret Server)",
"refsource": "CONFIRM"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170046",
"name": "ibm-sss-cve20194640-code-exec (170046)",
"refsource": "XF",
"title": "X-Force Vulnerability Report"
}
]
}
}

View File

@ -1,90 +1,90 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "11.5"
}
]
},
"product_name" : "DB2 for Linux- UNIX and Windows"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/2874621",
"name" : "https://www.ibm.com/support/pages/node/2874621",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 2874621 (DB2 for Linux- UNIX and Windows)"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/174341",
"name" : "ibm-db2-cve20204161-dos (174341)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report"
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"A" : "H",
"PR" : "L",
"AC" : "L",
"C" : "N",
"UI" : "N",
"S" : "U",
"AV" : "N",
"SCORE" : "6.500",
"I" : "N"
},
"TM" : {
"RL" : "O",
"RC" : "C",
"E" : "U"
}
}
},
"description" : {
"description_data" : [
{
"value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 could allow an authenticated attacker to cause a denial of service due to incorrect handling of certain commands. IBM X-Force ID: 174341.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"CVE_data_meta" : {
"ID" : "CVE-2020-4161",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2020-02-18T00:00:00",
"STATE" : "PUBLIC"
},
"data_version" : "4.0",
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "11.5"
}
]
},
"product_name": "DB2 for Linux- UNIX and Windows"
}
]
},
"vendor_name": "IBM"
}
]
}
]
}
}
}
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/2874621",
"name": "https://www.ibm.com/support/pages/node/2874621",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 2874621 (DB2 for Linux- UNIX and Windows)"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/174341",
"name": "ibm-db2-cve20204161-dos (174341)",
"refsource": "XF",
"title": "X-Force Vulnerability Report"
}
]
},
"impact": {
"cvssv3": {
"BM": {
"A": "H",
"PR": "L",
"AC": "L",
"C": "N",
"UI": "N",
"S": "U",
"AV": "N",
"SCORE": "6.500",
"I": "N"
},
"TM": {
"RL": "O",
"RC": "C",
"E": "U"
}
}
},
"description": {
"description_data": [
{
"value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 could allow an authenticated attacker to cause a denial of service due to incorrect handling of certain commands. IBM X-Force ID: 174341.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"CVE_data_meta": {
"ID": "CVE-2020-4161",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2020-02-18T00:00:00",
"STATE": "PUBLIC"
},
"data_version": "4.0",
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service"
}
]
}
]
}
}

View File

@ -1,96 +1,96 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "10.5"
},
{
"version_value" : "11.1"
},
{
"version_value" : "11.5"
}
]
},
"product_name" : "DB2 for Linux- UNIX and Windows"
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"references" : {
"reference_data" : [
{
"name" : "https://www.ibm.com/support/pages/node/2875251",
"url" : "https://www.ibm.com/support/pages/node/2875251",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 2875251 (DB2 for Linux- UNIX and Windows)"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/174914",
"name" : "ibm-db2-cve20204200-dos (174914)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report"
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"RL" : "O",
"RC" : "C",
"E" : "U"
},
"BM" : {
"SCORE" : "6.500",
"AV" : "N",
"I" : "N",
"PR" : "L",
"A" : "H",
"UI" : "N",
"S" : "U",
"C" : "N",
"AC" : "L"
}
}
},
"description" : {
"description_data" : [
{
"value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated attacker to send specially crafted commands to cause a denial of service. IBM X-Force ID: 174914.",
"lang" : "eng"
}
]
},
"data_type" : "CVE",
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2020-02-18T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2020-4200"
},
"data_version" : "4.0",
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "10.5"
},
{
"version_value": "11.1"
},
{
"version_value": "11.5"
}
]
},
"product_name": "DB2 for Linux- UNIX and Windows"
}
]
},
"vendor_name": "IBM"
}
]
}
]
}
}
}
},
"references": {
"reference_data": [
{
"name": "https://www.ibm.com/support/pages/node/2875251",
"url": "https://www.ibm.com/support/pages/node/2875251",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 2875251 (DB2 for Linux- UNIX and Windows)"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/174914",
"name": "ibm-db2-cve20204200-dos (174914)",
"refsource": "XF",
"title": "X-Force Vulnerability Report"
}
]
},
"impact": {
"cvssv3": {
"TM": {
"RL": "O",
"RC": "C",
"E": "U"
},
"BM": {
"SCORE": "6.500",
"AV": "N",
"I": "N",
"PR": "L",
"A": "H",
"UI": "N",
"S": "U",
"C": "N",
"AC": "L"
}
}
},
"description": {
"description_data": [
{
"value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated attacker to send specially crafted commands to cause a denial of service. IBM X-Force ID: 174914.",
"lang": "eng"
}
]
},
"data_type": "CVE",
"CVE_data_meta": {
"STATE": "PUBLIC",
"DATE_PUBLIC": "2020-02-18T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2020-4200"
},
"data_version": "4.0",
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service"
}
]
}
]
}
}

View File

@ -1,102 +1,102 @@
{
"data_version" : "4.0",
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Gain Privileges",
"lang" : "eng"
}
]
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"S" : "U",
"UI" : "N",
"C" : "H",
"AC" : "L",
"PR" : "N",
"A" : "H",
"I" : "H",
"SCORE" : "8.400",
"AV" : "L"
},
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
}
}
},
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with root privileges. IBM X-Force ID: 174960."
}
]
},
"CVE_data_meta" : {
"ID" : "CVE-2020-4204",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2020-02-18T00:00:00"
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/2875875",
"name" : "https://www.ibm.com/support/pages/node/2875875",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 2875875 (DB2 for Linux- UNIX and Windows)"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/174960",
"name" : "ibm-db2-cve20204204-bo (174960)",
"title" : "X-Force Vulnerability Report",
"refsource" : "XF"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"data_version": "4.0",
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "9.7"
},
{
"version_value" : "10.1"
},
{
"version_value" : "10.5"
},
{
"version_value" : "11.1"
},
{
"version_value" : "11.5"
}
]
},
"product_name" : "DB2 for Linux- UNIX and Windows"
}
]
}
"description": [
{
"value": "Gain Privileges",
"lang": "eng"
}
]
}
]
}
}
}
]
},
"impact": {
"cvssv3": {
"BM": {
"S": "U",
"UI": "N",
"C": "H",
"AC": "L",
"PR": "N",
"A": "H",
"I": "H",
"SCORE": "8.400",
"AV": "L"
},
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"data_type": "CVE",
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with root privileges. IBM X-Force ID: 174960."
}
]
},
"CVE_data_meta": {
"ID": "CVE-2020-4204",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2020-02-18T00:00:00"
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/2875875",
"name": "https://www.ibm.com/support/pages/node/2875875",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 2875875 (DB2 for Linux- UNIX and Windows)"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/174960",
"name": "ibm-db2-cve20204204-bo (174960)",
"title": "X-Force Vulnerability Report",
"refsource": "XF"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "9.7"
},
{
"version_value": "10.1"
},
{
"version_value": "10.5"
},
{
"version_value": "11.1"
},
{
"version_value": "11.5"
}
]
},
"product_name": "DB2 for Linux- UNIX and Windows"
}
]
}
}
]
}
}
}

View File

@ -1,93 +1,93 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "DB2 for Linux- UNIX and Windows",
"version" : {
"version_data" : [
{
"version_value" : "11.1"
},
{
"version_value" : "11.5"
}
]
}
}
]
},
"vendor_name" : "IBM"
}
]
}
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/2878809",
"name" : "https://www.ibm.com/support/pages/node/2878809",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 2878809 (DB2 for Linux- UNIX and Windows)"
},
{
"title" : "X-Force Vulnerability Report",
"refsource" : "XF",
"name" : "ibm-db2-cve20204230-priv-escalation (175212)",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/175212"
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"RL" : "O",
"E" : "U"
},
"BM" : {
"I" : "H",
"AV" : "L",
"SCORE" : "6.700",
"C" : "H",
"AC" : "L",
"S" : "U",
"UI" : "N",
"PR" : "H",
"A" : "H"
}
}
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2020-02-18T00:00:00",
"ID" : "CVE-2020-4230"
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 and 11.5 is vulnerable to an escalation of privilege when an authenticated local attacker with special permissions executes specially crafted Db2 commands. IBM X-Force ID: 175212."
}
]
},
"data_type" : "CVE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Gain Privileges"
}
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "DB2 for Linux- UNIX and Windows",
"version": {
"version_data": [
{
"version_value": "11.1"
},
{
"version_value": "11.5"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"data_format" : "MITRE"
}
}
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/2878809",
"name": "https://www.ibm.com/support/pages/node/2878809",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 2878809 (DB2 for Linux- UNIX and Windows)"
},
{
"title": "X-Force Vulnerability Report",
"refsource": "XF",
"name": "ibm-db2-cve20204230-priv-escalation (175212)",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/175212"
}
]
},
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"RL": "O",
"E": "U"
},
"BM": {
"I": "H",
"AV": "L",
"SCORE": "6.700",
"C": "H",
"AC": "L",
"S": "U",
"UI": "N",
"PR": "H",
"A": "H"
}
}
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2020-02-18T00:00:00",
"ID": "CVE-2020-4230"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 and 11.5 is vulnerable to an escalation of privilege when an authenticated local attacker with special permissions executes specially crafted Db2 commands. IBM X-Force ID: 175212."
}
]
},
"data_type": "CVE",
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Gain Privileges"
}
]
}
]
},
"data_format": "MITRE"
}

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -64,6 +64,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0514",
"url": "https://access.redhat.com/errata/RHSA-2020:0514"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0233",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
}
]
},

View File

@ -110,6 +110,16 @@
"refsource": "UBUNTU",
"name": "USN-4279-1",
"url": "https://usn.ubuntu.com/4279-1/"
},
{
"refsource": "DEBIAN",
"name": "DSA-4628",
"url": "https://www.debian.org/security/2020/dsa-4628"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2020/Feb/31"
}
]
},

View File

@ -110,6 +110,16 @@
"refsource": "UBUNTU",
"name": "USN-4279-1",
"url": "https://usn.ubuntu.com/4279-1/"
},
{
"refsource": "DEBIAN",
"name": "DSA-4628",
"url": "https://www.debian.org/security/2020/dsa-4628"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update",
"url": "https://seclists.org/bugtraq/2020/Feb/31"
}
]
},

View File

@ -86,6 +86,16 @@
"refsource": "UBUNTU",
"name": "USN-4264-1",
"url": "https://usn.ubuntu.com/4264-1/"
},
{
"refsource": "BUGTRAQ",
"name": "20200219 [SECURITY] [DSA 4629-1] python-django security update",
"url": "https://seclists.org/bugtraq/2020/Feb/30"
},
{
"refsource": "DEBIAN",
"name": "DSA-4629",
"url": "https://www.debian.org/security/2020/dsa-4629"
}
]
}